Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
4bceefbe345b452abeb46ece84d2ed50_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
4bceefbe345b452abeb46ece84d2ed50_NeikiAnalytics.dll
-
Size
120KB
-
MD5
4bceefbe345b452abeb46ece84d2ed50
-
SHA1
c77be676463a84a7350f0a43f3117e79562efa16
-
SHA256
93fe6d0e6779b13610e5106a44faa5f7089232d5ef85926bf9a0eb8a6e774a5d
-
SHA512
d0f877869d769d866750b6b05165c7c63b5043b0830591c634a4b9577edd323d10bd24a23766d80884dfa7b490721d59240b929b7d54d726dab53afb57e9f392
-
SSDEEP
1536:LKlY9zzPhfAkgf1nF8BleBXWX8TtKjf1ZIh8O8uOyVh8Y2Cdv4TVEKLx3yScvxv/:mizPGnF8BuEk3Y/CdyFncvRu3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762137.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762137.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762137.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76231a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76231a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76231a.exe -
Processes:
f76231a.exef762137.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762137.exe -
Processes:
f76231a.exef762137.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76231a.exe -
Executes dropped EXE 3 IoCs
Processes:
f762137.exef76231a.exef7645a8.exepid process 2220 f762137.exe 3044 f76231a.exe 2444 f7645a8.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2144 rundll32.exe 2144 rundll32.exe 2144 rundll32.exe 2144 rundll32.exe 2144 rundll32.exe 2144 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2220-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-41-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-34-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-38-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-40-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-39-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-78-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-100-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-101-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-104-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-105-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-107-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2220-140-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/3044-145-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/3044-152-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Processes:
f762137.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762137.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762137.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76231a.exe -
Processes:
f762137.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f762137.exedescription ioc process File opened (read-only) \??\M: f762137.exe File opened (read-only) \??\H: f762137.exe File opened (read-only) \??\I: f762137.exe File opened (read-only) \??\J: f762137.exe File opened (read-only) \??\L: f762137.exe File opened (read-only) \??\O: f762137.exe File opened (read-only) \??\E: f762137.exe File opened (read-only) \??\G: f762137.exe File opened (read-only) \??\K: f762137.exe File opened (read-only) \??\N: f762137.exe -
Drops file in Windows directory 3 IoCs
Processes:
f762137.exef76231a.exedescription ioc process File created C:\Windows\f7621b4 f762137.exe File opened for modification C:\Windows\SYSTEM.INI f762137.exe File created C:\Windows\f767205 f76231a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f762137.exepid process 2220 f762137.exe 2220 f762137.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f762137.exedescription pid process Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe Token: SeDebugPrivilege 2220 f762137.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef762137.exedescription pid process target process PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 2144 1260 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2220 2144 rundll32.exe f762137.exe PID 2144 wrote to memory of 2220 2144 rundll32.exe f762137.exe PID 2144 wrote to memory of 2220 2144 rundll32.exe f762137.exe PID 2144 wrote to memory of 2220 2144 rundll32.exe f762137.exe PID 2220 wrote to memory of 1112 2220 f762137.exe taskhost.exe PID 2220 wrote to memory of 1172 2220 f762137.exe Dwm.exe PID 2220 wrote to memory of 1236 2220 f762137.exe Explorer.EXE PID 2220 wrote to memory of 2496 2220 f762137.exe DllHost.exe PID 2220 wrote to memory of 1260 2220 f762137.exe rundll32.exe PID 2220 wrote to memory of 2144 2220 f762137.exe rundll32.exe PID 2220 wrote to memory of 2144 2220 f762137.exe rundll32.exe PID 2144 wrote to memory of 3044 2144 rundll32.exe f76231a.exe PID 2144 wrote to memory of 3044 2144 rundll32.exe f76231a.exe PID 2144 wrote to memory of 3044 2144 rundll32.exe f76231a.exe PID 2144 wrote to memory of 3044 2144 rundll32.exe f76231a.exe PID 2144 wrote to memory of 2444 2144 rundll32.exe f7645a8.exe PID 2144 wrote to memory of 2444 2144 rundll32.exe f7645a8.exe PID 2144 wrote to memory of 2444 2144 rundll32.exe f7645a8.exe PID 2144 wrote to memory of 2444 2144 rundll32.exe f7645a8.exe PID 2220 wrote to memory of 1112 2220 f762137.exe taskhost.exe PID 2220 wrote to memory of 1172 2220 f762137.exe Dwm.exe PID 2220 wrote to memory of 1236 2220 f762137.exe Explorer.EXE PID 2220 wrote to memory of 3044 2220 f762137.exe f76231a.exe PID 2220 wrote to memory of 3044 2220 f762137.exe f76231a.exe PID 2220 wrote to memory of 2444 2220 f762137.exe f7645a8.exe PID 2220 wrote to memory of 2444 2220 f762137.exe f7645a8.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f762137.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762137.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4bceefbe345b452abeb46ece84d2ed50_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4bceefbe345b452abeb46ece84d2ed50_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\f762137.exeC:\Users\Admin\AppData\Local\Temp\f762137.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\f76231a.exeC:\Users\Admin\AppData\Local\Temp\f76231a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\f7645a8.exeC:\Users\Admin\AppData\Local\Temp\f7645a8.exe4⤵
- Executes dropped EXE
PID:2444
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5660059d8fa669f387e47797817c5e4ca
SHA1444909d3a2b6577dd5a173796581cbd65db3fdda
SHA256a1ccc6ea1abf623c1995e403a6f4e34ad9e5a707fd7e4b87a51c0c463cd90c0a
SHA512621f08a9d03fe50d783bc87208188688b6f0b5aa06b301ee84fba7be20a8b0db9ffa1cc6008899d5d0dadb02acfa8105351176d93a367f22b9c3146570922b08
-
Filesize
97KB
MD5fec4f783bd68280cc60aedb74e1a4481
SHA105a05fc98323e28d5bb5a2a194a05698911faaea
SHA256d2927b19d9a11f5998311d9a6a98c169dbed017cc197b5180f1cb6de99c2a526
SHA512f582543b4a3151b352e2f4fe300b69db0dd1329f5cf87e512edb8a6178cedb6cc85700eb29043bfe0c5d7673d177ca07513b73a5c1f2238c76162b8c523e3b72